Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 00:33
Static task
static1
Behavioral task
behavioral1
Sample
72f2cd8708d129af01bc33c3fd6425749b6d86068b19b4f16689c4a19290af33N.dll
Resource
win7-20240903-en
General
-
Target
72f2cd8708d129af01bc33c3fd6425749b6d86068b19b4f16689c4a19290af33N.dll
-
Size
120KB
-
MD5
f7300e3a5be0dc3ea09fc2959bc91560
-
SHA1
2732711ac33b5acceb6f23930a6415092cc55561
-
SHA256
72f2cd8708d129af01bc33c3fd6425749b6d86068b19b4f16689c4a19290af33
-
SHA512
710fc0117af83e03d421f0f5550d097d34ac624b49dad95d7332de44ab23f5cf9ef2c6ecc1658f0807b86069f598b5fd801ed5a99cfcc05437946a1a99ff4224
-
SSDEEP
1536:/M4kngq7u0vgmjtvbZO3+9blJuE9xTeAzYiAxdB9MqUL6Slm1sAruxyX1mKN8O5B:xknHvq3+zx36kYH9A6Mm1V2CoKNL
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f767f5d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f767f5d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f767f5d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767f5d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767f5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767f5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767f5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767f5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767f5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767f5d.exe -
Executes dropped EXE 3 IoCs
pid Process 3060 f767f5d.exe 2608 f768141.exe 1832 f769b94.exe -
Loads dropped DLL 6 IoCs
pid Process 1020 rundll32.exe 1020 rundll32.exe 1020 rundll32.exe 1020 rundll32.exe 1020 rundll32.exe 1020 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767f5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767f5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767f5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767f5d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f767f5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767f5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767f5d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767f5d.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f767f5d.exe File opened (read-only) \??\L: f767f5d.exe File opened (read-only) \??\N: f767f5d.exe File opened (read-only) \??\G: f767f5d.exe File opened (read-only) \??\I: f767f5d.exe File opened (read-only) \??\Q: f767f5d.exe File opened (read-only) \??\E: f767f5d.exe File opened (read-only) \??\R: f767f5d.exe File opened (read-only) \??\J: f767f5d.exe File opened (read-only) \??\K: f767f5d.exe File opened (read-only) \??\M: f767f5d.exe File opened (read-only) \??\O: f767f5d.exe File opened (read-only) \??\P: f767f5d.exe File opened (read-only) \??\S: f767f5d.exe -
resource yara_rule behavioral1/memory/3060-15-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-19-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-17-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-25-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-23-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-22-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-21-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-20-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-18-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-24-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-62-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-63-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-64-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-65-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-67-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-68-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-69-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-83-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-84-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-86-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-89-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-109-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/3060-150-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2608-155-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f767fe9 f767f5d.exe File opened for modification C:\Windows\SYSTEM.INI f767f5d.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f767f5d.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3060 f767f5d.exe 3060 f767f5d.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe Token: SeDebugPrivilege 3060 f767f5d.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3036 wrote to memory of 1020 3036 rundll32.exe 30 PID 3036 wrote to memory of 1020 3036 rundll32.exe 30 PID 3036 wrote to memory of 1020 3036 rundll32.exe 30 PID 3036 wrote to memory of 1020 3036 rundll32.exe 30 PID 3036 wrote to memory of 1020 3036 rundll32.exe 30 PID 3036 wrote to memory of 1020 3036 rundll32.exe 30 PID 3036 wrote to memory of 1020 3036 rundll32.exe 30 PID 1020 wrote to memory of 3060 1020 rundll32.exe 31 PID 1020 wrote to memory of 3060 1020 rundll32.exe 31 PID 1020 wrote to memory of 3060 1020 rundll32.exe 31 PID 1020 wrote to memory of 3060 1020 rundll32.exe 31 PID 3060 wrote to memory of 1100 3060 f767f5d.exe 19 PID 3060 wrote to memory of 1156 3060 f767f5d.exe 20 PID 3060 wrote to memory of 1196 3060 f767f5d.exe 21 PID 3060 wrote to memory of 1556 3060 f767f5d.exe 23 PID 3060 wrote to memory of 3036 3060 f767f5d.exe 29 PID 3060 wrote to memory of 1020 3060 f767f5d.exe 30 PID 3060 wrote to memory of 1020 3060 f767f5d.exe 30 PID 1020 wrote to memory of 2608 1020 rundll32.exe 32 PID 1020 wrote to memory of 2608 1020 rundll32.exe 32 PID 1020 wrote to memory of 2608 1020 rundll32.exe 32 PID 1020 wrote to memory of 2608 1020 rundll32.exe 32 PID 1020 wrote to memory of 1832 1020 rundll32.exe 33 PID 1020 wrote to memory of 1832 1020 rundll32.exe 33 PID 1020 wrote to memory of 1832 1020 rundll32.exe 33 PID 1020 wrote to memory of 1832 1020 rundll32.exe 33 PID 3060 wrote to memory of 1100 3060 f767f5d.exe 19 PID 3060 wrote to memory of 1156 3060 f767f5d.exe 20 PID 3060 wrote to memory of 1196 3060 f767f5d.exe 21 PID 3060 wrote to memory of 1556 3060 f767f5d.exe 23 PID 3060 wrote to memory of 2608 3060 f767f5d.exe 32 PID 3060 wrote to memory of 2608 3060 f767f5d.exe 32 PID 3060 wrote to memory of 1832 3060 f767f5d.exe 33 PID 3060 wrote to memory of 1832 3060 f767f5d.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767f5d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\72f2cd8708d129af01bc33c3fd6425749b6d86068b19b4f16689c4a19290af33N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\72f2cd8708d129af01bc33c3fd6425749b6d86068b19b4f16689c4a19290af33N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\f767f5d.exeC:\Users\Admin\AppData\Local\Temp\f767f5d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\f768141.exeC:\Users\Admin\AppData\Local\Temp\f768141.exe4⤵
- Executes dropped EXE
PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\f769b94.exeC:\Users\Admin\AppData\Local\Temp\f769b94.exe4⤵
- Executes dropped EXE
PID:1832
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1556
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5eebe12e47f6a88c60a4e8691d84b7585
SHA10de7053b17e035e64fad700f4a03efe688efb441
SHA25608c2e9731d5c7096173dc24a31f29b29dc8534ee8c20e7aec03ce8084b35239b
SHA5124a2ae2492794057399cf0ad2213704841ba2157c527fd7b289ece3bc1363e031493a34a539ed71bfe9f659e69e7f1f22cfb714a112ad2d36af744e80ec6319b5